Tag Archive for: deny

Police deny ransom demand of Rs 200 crore in cryptocurrency as server remains down for 6th day


Delhi AIIMS

All India Institutes of Medical Sciences (AIIMS).

Photo : IANS

New Delhi: The server of All India Institute of Medical Sciences (AIIMS), Delhi remained affected for the sixth consecutive day on Monday. The hackers, meanwhile, have allegedly demanded an estimated Rs 200 crore in cryptocurrency from the hospital authorities, official sources said on Monday.

However, the Delhi Police has claimed that no ransom demand, as being quoted by certain sections of the media, has been brought to the notice by the AIIMS authorities.

Meanwhile, the AIIMS computer facility on Monday wrote to all departments of the institute to make a backup of their files which are connected to the institute’s networks as they will have to be formatted and cleaned in the aftermath of the ransomware attack.

Reports said that it is being feared that the data of around 3 to 4 crore patients could have been compromised due to the hacking detected on Wednesday morning, reported PTI.

On Monday, AIIMS management informed that data restoration and server cleaning are in progress and the authorities are taking time due to the volume of data and large number of servers for hospital services.

“Measures are being taken for cyber security. All hospital services, including outpatient, in-patient, and laboratories continued to run on manual mode,” informed the hospital authorities.

On the other hand, Patient care services, including emergency, outpatient, inpatient, and laboratory are being managed manually as the server continued to remain down on Monday.

The India Computer Emergency Response Team (CERT-IN), Delhi Police, and representatives of the Ministry of Home Affairs have started an investigation into the ransomware attack, reported PTI.

On November 25, an extortion and cyber terrorism case was registered by the Intelligence Fusion and Strategic Operations (IFSO) unit of the Delhi Police.

At present, internet services have been blocked on computers at the hospital on the recommendations of the investigating agencies, said officials.

It may be worth mentioning here that the AIIMS server has stored data of several VIPs, including former prime ministers, ministers, bureaucrats, and judges.

“Hackers have…

Source…

HC allows Jalandhar man to go abroad; says pendency of an FIR no ground to deny him permission


The Punjab and Haryana high court has allowed a Jalandhar man, an accused in a criminal case, to go abroad, observing that pendency of an FIR would not mean that the petitioner would not return back.

The petitioner, Kanwalpreet Singh Kalra, had approached the high court after he was denied permission to fly to Canada to attend the convocation ceremony of his daughter by a Jalandhar court. The trial court had refused to hand over the passport to him, which was lying with it.

“The day a child is born, the parents have a desire that he/she attains highest possible education. In Indian society, especially when a girl attains pinnacle of education, it brings joy not only to the parents but also makes the entire country proud. Thus, if her parents attend that function/convocation, it is likely to motivate the child for her further education. Simply because a case is pending, would not mean that a person (petitioner) would not return back to India or cannot be brought back to India,” the bench of justice Anoop Chitkara observed.

Kalra, an accused in 2018 FIR in an attempt to murder case in Jalandhar, in his plea had challenged the Jalandhar court’s order and submitted details of requisite permission the daughter had sought from Canadian authorities.

His daughter had completed a post-graduation diploma in cyber security and computer forensics at Lambton College at Queens College of Business Technology and Public Safety. The girl is in Canada since 2019 and Kalra and his wife had to attend convocation ceremony of their daughter on July 29, as per the plea.

The court allowed him to travel and directed the trial court to return his passport. However, it has imposed some conditions as per which he would have to procure a smart phone and inform its IMEI number and other details to the SHO concerned.

He would have to keep GPS system activated, all the time and as and when investigating officer asks to share the location, he will have to share the same. He has also been restrained from clearing the location history, WhatsApp chats, calls nor format the phone without permission of the concerned SHO. Upon return, he has been asked to deposit the passport back within 15 days.

Source…

Russia fails to deny takedown of ReVil hacking group is connected to Biden’s pressure on Putin


The Kremlin has failed to deny that the takedown of Russian-based hacking group ReVil is tied to US President Joe Biden’s pressure on Russian President Vladimir Putin.

Press secretary of the President of the Russian Federation Dmitry Peskov said Wednesday the state doesn’t have any information about REvil’s sudden disappearance from the internet and insisted Russia wants to ‘cooperate’ with the US in taking down cybercriminals.

REvil’s dark web data-leak site and ransom-negotiating portals have both been unreachable since about 1am on Tuesday. 

The timing of the takedown raised eyebrows coming just days after Biden demanded Putin took action following a series of devastating ransomware attacks by the Russia-based group on US businesses.

REvil, also known as ‘Ransomware evil’, was responsible for the Memorial Day ransomware attack on the meat processor JBS and the supply-chain attack this month targeting the Miami-based software company Kaseya that crippled well over 1,000 businesses globally.   

The Kremlin has failed to deny that the takedown of the websites used by Russian-based hacking group ReVil is tied to US President Joe Biden's pressure on Russian President Vladimir Putin. Biden and Putin pictured meeting at the Geneva Summit on June 16

The Kremlin has failed to deny that the takedown of the websites used by Russian-based hacking group ReVil is tied to US President Joe Biden’s pressure on Russian President Vladimir Putin. Biden and Putin pictured meeting at the Geneva Summit on June 16 

When asked Wednesday by reporters if Russia was behind REvil’s takedown from the darknet, Peskov denied having any knowledge of what had happened.  

‘I cannot answer your question, because I do not have such information. I do not know which group, where it disappeared from,’ he said, according to Russian News Agency TASS.

He said Russia believes cybercriminals ‘should be punished’ but doubled down that he was not aware if the ransomware gang had been deliberately been targeted by authorities.  

‘We believe that [cybercriminals] should be punished,’ he said. 

‘On the international level, we believe that we should all cooperate. In this case, Russia and the United States should cooperate in order to suppress such manifestations. 

‘As for the particulars about this group, I, unfortunately, with such information I don’t have it, ‘he added.

Peskov said the US and Russia had begun talks on how to work together to tackle cyber crime.

Source…

Hack, disinform, deny: Russia’s cybersecurity strategy


MOSCOW: Over the years, Moscow has faced numerous allegations of cyberattacks that resulted in multiple sanctions and the expulsion of its diplomats. The term “hacker” has almost become synonymous with Russia.

From “troll factories” to hackers allegedly controlled by the country’s security services, here is an overview of the world of Russian cybercrimes:

Skills

Russia has for decades been a breeding ground for computer experts. During Soviet times, the government pushed for advances in science and technology, and – with the appearance of the first computers – in programming.

With the fall of the USSR in 1991, some of the talented but underpaid programmers turned to cybercrime, soon making Russians notorious for credit card thefts around the world.

“In the 90s, the environment fermented, with a culture of resourcefulness and a tendency to circumvent the rules,” said Kevin Limonier, of the French Institute of Geopolitics.

Army and security services

Experts say that in its persisting stand-off with the West, Russia heavily relies on its cyber and information warfare capabilities.

Several notorious hacking groups are suspected of working for the country’s security services, and the Russian defence ministry established its own “cyber units” in 2012.

The first large-scale attack attributed to Russia goes back to 2007, when the Baltic state of Estonia faced a wave of cyberattacks on its newspapers, banks and government ministries.

The United States says that hackers of Russia’s military intelligence (GRU) sought to manipulate the 2016 presidential election by hacking into the Democratic National Committee and the Hillary Clinton campaign.

The most famous cyberespionage group involved in dozens of cases is known as Fancy Bear or APT28. It is believed to be sponsored by the Russian government.

According to Washington, the attack targeting US software developer SolarWinds was carried out by the SVR, Russia’s foreign intelligence service, and compromised government agencies and hundreds of private companies.

Information and sabotage

“Cyberattacks carried out by…

Source…